Sciweavers

1777 search results - page 85 / 356
» Programming Cryptographic Protocols
Sort
View
CCS
2008
ACM
13 years 10 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
JCSS
2006
102views more  JCSS 2006»
13 years 8 months ago
Password-based authentication and key distribution protocols with perfect forward secrecy
In an open networking environment, a workstation usually needs to identify its legal users for providing its services. Kerberos provides an efficient approach whereby a trusted th...
Hung-Min Sun, Her-Tyan Yeh
IFIPTM
2010
139views Management» more  IFIPTM 2010»
13 years 7 months ago
Metric Strand Spaces for Locale Authentication Protocols
Abstract. Location-dependent services are services that adapt their behavior based on the locations of mobile devices. For many applications, it is critical that location-dependent...
F. Javier Thayer, Vipin Swarup, Joshua D. Guttman
EUROCRYPT
2009
Springer
14 years 9 months ago
On the Portability of Generalized Schnorr Proofs
The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is central to cryptography; it provides a set of security properties that proved indispensable in concrete protocol design...
Jan Camenisch, Aggelos Kiayias, Moti Yung
ASIAN
2007
Springer
126views Algorithms» more  ASIAN 2007»
14 years 3 months ago
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
Abstract. This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first ord...
Gergei Bana, Koji Hasebe, Mitsuhiro Okada